• Title/Summary/Keyword: MOST 프로토콜

Search Result 606, Processing Time 0.03 seconds

Appliction of MAMAC technology for supporting TCP/IP in MOST network (MOST Network에서 TCP/IP 지원을 위한 MAMAC 기술 적용 방안)

  • Kwak, Gil-Bong;Jeon, Young-joon;Jang, Si-Woong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.10a
    • /
    • pp.801-804
    • /
    • 2009
  • 국내에서 차량용 멀티미디어 네트워크인 MOST에서 내부 네트워킹에 관한 사례는 있으나 MOST 네트워크에서 TCP/IP 지원을 위한 MAMAC 프로토콜에 관한 사례는 알려져 있지 않다. MAMAC 프로토콜은 MOST 네트워크와 Ethernet과의 패킷전송을 위한 효율적 프로토콜로 MOST협회에서 표준화를 하였고 현재 MOST MAMAC Specification 1.1까지 진행되었다. 따라서 본 연구에서는 MOST 네트워크와 Ethernet간의 데이터 전송을 위한 MAMAC 프로토콜을 분석하며 TCP/IP를 지원하는 MOST 장비 개발 시 MAMAC 프로토콜기술 적용 방안을 제시하였다.

  • PDF

Development of Automotive Gateway System Using Pseudo MOST Network as Backbone (Pseudo MOST 프로토콜 기반 자동차용 네트워크 통합 게이트웨이 시스템 개발)

  • Ahn, Sung-Su;Kim, Woo-Hyun
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.48 no.6
    • /
    • pp.24-33
    • /
    • 2011
  • This paper describes a gateway system based on a MOST network for integrating several different automotive network protocols. For transparent data communication among different protocols regardless of the high-level messages and the data format, Pseudo MOST frame was designed based on MOST frame and this pseudo MOST data frame is used as the data carrier. For automotive application, two types of gateways were developed, one board-type gateway and small-sized module-type gateways. One board-type gateway has ethernet port, video port and audio port. Meanwhile, small-sized module-type gateways are developed for video, audio, bluetooth and Flexray, respectively. Experiments with a network system using several small-sized module gateways verified efficient data communication among different network protocols and confirmed the effectiveness of the proposed gateway system for automotive network integration.

Embedded System Design of Automotive Media Server Platform with the MOST Interface (MOST 인터페이스를 갖는 차량용 미디어 서버 플랫폼에 대한 임베디드 시스템 설계)

  • Kwak, Jae-Min;Park, Pu-Sik
    • Journal of Advanced Navigation Technology
    • /
    • v.10 no.3
    • /
    • pp.262-267
    • /
    • 2006
  • For growing need for the multimedia application in the vehicles, the MOST protocol has been focused on. The MOST protocol supports three kinds of communication modes; short control message, asynchronous packets, and reserved synchronous stream data. Because of a variety of transportation, the MOST is suitable for various applications in vehicle environment. In this paper, we implemented embedded system which is MOST-enabled AMS platform and tested the network communication operation through the control port and the synchronous channel of the source port. We implemented the prototype platforms which communicate each other on the MOST's POF network. Moreover we implemented the DivX decoder attached AMS platform and verified the operation by transferring the video stream and the control messages through the MOST network.

  • PDF

Circular Ethernet-based In-Vehicle Network Protocol (링 형태의 이더넷 기반의 차량 내 네트워크 프로토콜)

  • Park, Pu-Sik;Cho, Jong-Chan;Yoon, Jong-Ho
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.4
    • /
    • pp.401-407
    • /
    • 2007
  • This paper proposes the ethernet-based in-vehicle networking method for "body" and "multimedia" domains. The ethernet-based in-vehicle networking method should modify the topology and the layer 2 for traffic shaping. In this paper, we simulate the two ring networking systems, the Media Oriented Systems Transport (MOST) and the proposed system with the shaping by the network simulator 2 and evaluate each performance. In addition, we demonstrate the proposed networking system to exchange two kinds of traffic, i.e., QoS data and best-effort data, on the ring network constituting of three nodes. Finally this paper expects to substitute the ethernet-based in-vehicle network for the MOST in advance.

  • PDF

One-round Protocols for Two-Party Authenticated Key Exchange (1-라운드 양자간 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.33 no.1_2
    • /
    • pp.110-118
    • /
    • 2006
  • Cryptographic protocol design in a two-party setting has of tel ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This is the focus of the present work. We present three provably-secure protocols for two-party authenticated key exchange (AKE) which require only a single round. Our first, most efficient protocol provides key independence but not forward secrecy. Our second scheme additionally provides forward secrecy but requires some additional computation. Security of these two protocols is analyzed in the random oracle model. Our final protocol provides the same strong security guarantees as our second protocol, but is proven secure in the standard model. This scheme is only slightly less efficient (from a computational perspective) than the previous ones. Our work provides the first provably- secure one-round protocols for two-party AKE which achieve forward secrecy.

Strong Password Mutual Authentication Protocol (강력한 패스워드 상호인증 프로토콜)

  • Yoon, Eun-Jun;Hong, You-Sik;Kim, Cheon-Shik;Yoo, Kee-Young
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.11-19
    • /
    • 2009
  • Recently, user authentication is the most important part as far as security to provide confidentiality and integrity over untrusted networks like the Internet. Especially, password-based user authentication method is the most widely-used user authentication method due to various advantages, such as human-memorable simplicity, convenience, mobility, low-cost operations and efficiency. In this paper, we propose a new strong password mutual authentication protocol. As a result, the proposed authentication protocol provides more security and efficiency compare with the previously related protocols. So that, it can be used practically as the Internet authentication protocol.

Secure Password Authenticated Key Exchange Protocol for Imbalanced Wireless Networks (비대칭 무선랜 환경을 위한 안전한 패스워드 인증 키 교환 프로토콜)

  • Yang, Hyung-Kyu
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.173-181
    • /
    • 2011
  • User authentication and key exchange protocols are the most important cryptographic applications. For user authentication, most protocols are based on the users' secret passwords. However, protocols based on the users' secret passwords are vulnerable to the password guessing attack. In 1992, Bellovin and Merritt proposed an EKE(Encrypted Key Exchange) protocol for user authentication and key exchage that is secure against password guessing attack. After that, many enhanced and secure EKE protocols are proposed so far. In 2006, Lo pointed out that Yeh et al.'s password-based authenticated key exchange protocol has a security weakness and proposed an improved protocol. However, Cao and Lin showed that his protocol is also vulnerable to off-line password guessing attack. In this paper, we show his protocol is vulnerable to on-line password guessing attack using new attack method, and propose an improvement of password authenticated key exchange protocol for imbalanced wireless networks secure against password guessing attack.

A Study on the Security analysis and Applications of Standard Key agreement protocols based on Elliptic curve cryptosystem (타원 곡선에 기반한 표준 키 분배 프로토콜의 안전성 분석 및 응용 분야에 관한 연구)

  • 오수현;이승우;심경아;양형규;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.103-118
    • /
    • 2002
  • To provide the privacy of transmitted message over network the use of cryptographic system is increasing gradually. Because the security and reliability of the cryptographic system is totally rely on the key, the key management is the most important part of the cryptographic system. Although there are a lot of security products providing encryption, the security of the key exchange protocols used in the product are not mostly proved yet. Therefore, we have to study properties and operation of key agreement protocols based on elliptic curve in ANSI X9.63. furthermore, we analyze the security of their protocols under passive and active attacker models and propose the most suitable application field taking the feature of the protocols into account.

A Comparative Study of Feature Extraction Algorithm for unKnown Protocol Classification (비공개 프로토콜 분류를 위한 특징 추출 알고리즘 비교 연구)

  • Jung, YoungGiu;Jeong, Chang-Min
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.5
    • /
    • pp.251-255
    • /
    • 2019
  • On today, Protocol reverse-engineering technique can be used to extract the specification of an unknown protocol. However, there is no standardized method, and in most cases, the extracting process is executed manually or semi-automatically. If the information about the structure of an unknown protocol could be acquired in advance, it would be easy to conduct reverse engineering. the feature extraction is an important step in unknown protocol classification. However, in this paper, we present a comparison several feature extraction techniques and suggests a method of feature extraction algorithm for recognizing unknown protocol. In order to verify the performance of the proposed system, we performed the training using eight open protocols to evaluate the performance using unknown data.

Custom Cryptographic Protocol Implementation Method Based on OpenSSL (OpenSSL 기반 사용자 지정 암호 프로토콜 구현 방안)

  • Lam, JunHuy;Lee, Sang-Gon;Lee, Hoon-Jae;Andrianto, Vincentius Christian
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.459-466
    • /
    • 2017
  • One of the most widely-used open source project; OpenSSL is a cryptography library that is used to secure most web sites, servers and clients. One can secure the communication with the Secure Socket Layer (SSL) or its successor, Transport Layer Security (TLS) protocols by using the OpenSSL library. Since cryptography protocols will be updated and enhanced in order to keep the system protected, the library was written in such a way that simplifies the integration of new cryptographic methods, especially for the symmetric cryptography protocols. However, it gets a lot more complicated in adding an asymmetric cryptography protocol and no guide can be found for the integration of the asymmetric cryptography protocol. In this paper, we explained the architecture of the OpenSSL library and provide a simple tutorial to modify the OpenSSL library in order to accommodate custom protocols of both symmetric and asymmetric cryptography.